Analysis

  • max time kernel
    750s
  • max time network
    747s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-10-2024 18:38

General

  • Target

    rylo.exe

  • Size

    63KB

  • MD5

    aa7ac768a5e8b8f2a8735b5c67e2e6d2

  • SHA1

    631350d0f71fe7bb6416ac6404431f9d0876e7c4

  • SHA256

    ceb280af0cfd62587099b2401a9dbbdbc846ef32f378e5df36d43fb82f311823

  • SHA512

    6e566829c379ebcbbc52c90d7bce91d7e4b377be561d74ffb483b225a088b3c9ab2944eca1f5f16a7b1f49651ec6e3073e65d0e1a02e24a26c3057f424464bf9

  • SSDEEP

    768:/LvXPRKF4j7C78BIC8A+X+mazcBRL5JTk1+T4KSBGHmDbD/ph0oXgOeIlfSuodph:j/RKy7QxdSJYUbdh9gwIuodpqKmY7

Malware Config

Extracted

Family

asyncrat

Botnet

Default

Attributes
  • delay

    1

  • install

    true

  • install_file

    pasharylo.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/V5yhZyAU

aes.plain

Extracted

Path

C:\Users\Admin\Desktop\README.txt

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure that we have a decryptor and it works, you can decrypt one file for free. But this file should be of not valuable! Attention do not try to decrypt the times, they may break and we will not be able to decrypt it. 1. Visit https://tox.chat/download.html 2. Download and install qTox on your PC. 3. Open it, click "New Profile" and create profile. 4. Click "Add friends" button and search our contact - test 5. In message please write your ID and wait your answer. Your ID is [81AA72A4FCFA4D1070D6] [[Encrypted Files]] C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat C:\Users\Admin\AppData\Local\Temp\oVcBLd9.png C:\Users\Admin\Desktop\README.txt
URLs

https://tox.chat/download.html

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\rylo.exe
    "C:\Users\Admin\AppData\Local\Temp\rylo.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "pasharylo" /tr '"C:\Users\Admin\AppData\Roaming\pasharylo.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "pasharylo" /tr '"C:\Users\Admin\AppData\Roaming\pasharylo.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3912
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC17B.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4224
      • C:\Users\Admin\AppData\Roaming\pasharylo.exe
        "C:\Users\Admin\AppData\Roaming\pasharylo.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Users\Admin\Desktop\DECRYPT.exe
          "C:\Users\Admin\Desktop\DECRYPT.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2728
        • C:\Users\Admin\Desktop\DECRYPT.exe
          "C:\Users\Admin\Desktop\DECRYPT.exe"
          4⤵
          • Executes dropped EXE
          PID:1660
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1444
  • C:\Users\Admin\Desktop\DECRYPT.exe
    "C:\Users\Admin\Desktop\DECRYPT.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:4768
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:4224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\rylo.exe.log

    Filesize

    871B

    MD5

    1569f2c982851def168a6a1dad27317a

    SHA1

    cca0d9a1aca7b213c527efec865e1caee36fa127

    SHA256

    fc9a4ce0e2bd7b632291798d9b436861bd9006b858ee148811201ebfe6458e26

    SHA512

    78c9101c78f685829db5314a10f45485813b2ede4561facaa5f965d94077772a2e445610631be15230df27aaeacee08ddd4cd02a9398a5e3877e5b6c16bbe2c1

  • C:\Users\Admin\AppData\Local\Temp\tmpC17B.tmp.bat

    Filesize

    153B

    MD5

    e53675f24deb518fbd59b1970ccd8a1d

    SHA1

    f54b3402517948fb8f9922e1298727655f40e093

    SHA256

    bcd1846f12d7bd9429eb658d69cbebcd6a4cfccdd32a6cd79efdcb71a87f4215

    SHA512

    8960f5e6aafa58c51f722f7f53039817fd8f061f1dfc8b6139c6cca0a475b6572b124d88457657ba1cc9eb8a174a01c48f83536690aecc7033b77b5a55d906e9

  • C:\Users\Admin\AppData\Roaming\pasharylo.exe

    Filesize

    63KB

    MD5

    aa7ac768a5e8b8f2a8735b5c67e2e6d2

    SHA1

    631350d0f71fe7bb6416ac6404431f9d0876e7c4

    SHA256

    ceb280af0cfd62587099b2401a9dbbdbc846ef32f378e5df36d43fb82f311823

    SHA512

    6e566829c379ebcbbc52c90d7bce91d7e4b377be561d74ffb483b225a088b3c9ab2944eca1f5f16a7b1f49651ec6e3073e65d0e1a02e24a26c3057f424464bf9

  • C:\Users\Admin\Desktop\DECRYPT.exe

    Filesize

    13KB

    MD5

    778435dbc0ea22f9d5b60b06b1dc5b27

    SHA1

    ac6ded9656495cfdb701e66e3654bf161c3c38ed

    SHA256

    2d39bdd50f2fbb072d5c4c71ccbb18b3de6f57b73254ef44650f564b49eb47b6

    SHA512

    1027e8b0fbe6892eb74ab999cbb4a23ce7429febb3558978eaf373669798361340b7e492ba40a14ac68c50990b0187acffd4bafaacebe40c9677aa41145a9651

  • C:\Users\Admin\Desktop\README.txt

    Filesize

    1KB

    MD5

    71a1a6b532b0f46e276a0582a3f6ad55

    SHA1

    0b64e0a00aacedb3095006d09428a513314df1e7

    SHA256

    e5b1f7ed2afddebf22fbd9e3650dfc58467427530beca75ef01b18714c3cea5a

    SHA512

    7bedaba636d6de06501cf1ae9fe86ce742f57de403dcdf758ca6b79ad54c3ceaa4de838751e3fc37c27b4c88bd1419c3a95ea2b0519ed2db7222fc5f70a86449

  • memory/3468-1-0x0000000000680000-0x0000000000696000-memory.dmp

    Filesize

    88KB

  • memory/3468-2-0x00007FFE79A50000-0x00007FFE7A512000-memory.dmp

    Filesize

    10.8MB

  • memory/3468-3-0x00007FFE79A50000-0x00007FFE7A512000-memory.dmp

    Filesize

    10.8MB

  • memory/3468-8-0x00007FFE79A50000-0x00007FFE7A512000-memory.dmp

    Filesize

    10.8MB

  • memory/3468-0-0x00007FFE79A53000-0x00007FFE79A55000-memory.dmp

    Filesize

    8KB

  • memory/3496-14-0x00000000027E0000-0x0000000002814000-memory.dmp

    Filesize

    208KB

  • memory/3496-16-0x000000001B230000-0x000000001B254000-memory.dmp

    Filesize

    144KB

  • memory/3496-18-0x000000001EFC0000-0x000000001F48C000-memory.dmp

    Filesize

    4.8MB

  • memory/3496-19-0x000000001F490000-0x000000001F898000-memory.dmp

    Filesize

    4.0MB

  • memory/3496-15-0x000000001B210000-0x000000001B22E000-memory.dmp

    Filesize

    120KB

  • memory/3496-13-0x000000001D480000-0x000000001D4F6000-memory.dmp

    Filesize

    472KB